Continuously Automate SAST in DevSecOps Pipelines with Checkmarx and Refactr

Logo
Presented by

Michael Fraser, CEO Refactr; Jeff Hsaio, Senior Solution Engineer Checkmarx

About this talk

Development, Security, and DevOps teams often find themselves struggling between timely delivery, secure code, and automation. A lack of expertise in security automation and developing repeatable workflows leads to further delivery delays, undetected vulnerabilities, and increased friction amongst the teams. Checkmarx and Refactr have partnered to simplify automation of DevSecOps workflows and implement continuous security testing from the beginning of the software development lifecycle. Refactr’s no-code/low-code visual pipeline builder dramatically reduces the expertise and time required to integrate DevSecOps tools in automated pipelines and maximize existing workflows across an organization. Checkmarx’s Virtual Compiler transforms Static Application Security Testing (SAST) by eliminating complicated scan configurations, dependency on compilation and builds for security testing, and empowers developers to secure their code anytime, anywhere. With Checkmarx’s Virtual Compiler integrated with Refactr’s DevSecOps automation platform, organizations can automate security testing to deliver secure software, at scale and on-time. Join our webinar to: •Learn how Checkmarx and Refactr enable DevSecOps automation •Obtain an overview of the Refactr and Checkmarx Integration •Watch a demonstration using the Refactr platform to automate Checkmarx scans triggered by GitLab CI and GitHub Actions
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (84)
Subscribers (15232)
Checkmarx is constantly pushing the boundaries of Application Security Testing to make security seamless and simple for the world’s developers and security teams. As the AppSec testing leader, we deliver the unparalleled accuracy, coverage, visibility, and guidance our customers need to build tomorrow’s software securely and at speed.